mallo-m / AxiomLoaderLinks
Shellcode loader based on indirect syscall
☆22Updated 5 months ago
Alternatives and similar repositories for AxiomLoader
Users that are interested in AxiomLoader are comparing it to the libraries listed below
Sorting:
- ☆24Updated 4 months ago
- smugglo - an easy to use script for wrapping files into self-dropping HTML payloads to bypass content filters☆86Updated 3 months ago
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆48Updated 6 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 4 months ago
- Situational Awareness script to identify how and where to run implants☆54Updated 7 months ago
- Payload Generation Workflow☆39Updated 3 weeks ago
- Deploy a phishing infrastructure on the fly.☆71Updated 6 months ago
- Encodes a payload within a generated mock-CSS file☆58Updated last year
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Persist like a Dodder☆62Updated last month
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆77Updated 7 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆167Updated 9 months ago
- Utilities for obfuscating shellcode☆69Updated 4 months ago
- Python alternative to Mimikatz lsadump::dcshadow☆140Updated 3 weeks ago
- ☆51Updated last year
- This is my starred repositories including the description for each tool. Makes search/filter over them easier.☆49Updated 4 months ago
- LudusHound is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment…☆125Updated this week
- ☆110Updated last month
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated 3 months ago
- Explore and filter your GitHub starred repositories☆27Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 4 months ago
- C++ Reflective Assembly Loader☆27Updated 4 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆57Updated 3 weeks ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- ☆32Updated last month
- Windows Administrator level Implant.☆49Updated 9 months ago
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- Tool to extract username and password of current user from PanGPA in plaintext☆85Updated 6 months ago
- A small red team course☆40Updated 2 years ago